会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methods and apparatus for knowledge-based authentication using historically-aware questionnaires
    • 使用历史感知调查表进行知识认证的方法和设备
    • US09009844B1
    • 2015-04-14
    • US13436080
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06
    • H04L9/0675H04L9/3271
    • Knowledge-based authentication (KBA) is provided using historically-aware questionnaires. The KBA can obtain a plurality of historically different answers from the user to at least one question; challenge the user with the question for a given period of time; receive a response from the user to the question; and grant access to the restricted resource if the response is accurate for the given period of time based on the historically different answers. Alternatively, the KBA can be based on historically aware answers to a set of inter-related questions. The user is challenged with the inter-related questions for a given period of time. Historically different answers can comprise answers with applicable dates, or correct answers to the question over time. Historically aware answers can comprise an answer that is accurate for an indicated date or period of time. An accurate response demonstrates knowledge of multiple related personal events.
    • 基于知识的认证(KBA)是使用历史感知的问卷调查表提供的。 KBA可以从用户获得多个历史上不同的答案至少一个问题; 在给定的时间内质疑用户的问题; 接收用户对该问题的回复; 并且如果响应在给定时间段内基于历史上不同的答案准确,则授予对受限资源的访问。 或者,KBA可以基于历史上意识到的一系列相互关联的问题的答案。 用户在给定的时间内受到相互关联的问题的挑战。 历史上不同的答案可以包括适用日期的答案,或者随着时间的推移对问题的正确答案。 历史上意识到的答案可以包含对于指定的日期或时间段的准确的答案。 准确的答复表明了多个相关个人事件的知识。
    • 4. 发明授权
    • Methods and apparatus for authenticating a user using multi-server one-time passcode verification
    • 使用多服务器一次性密码验证认证用户的方法和装置
    • US09118661B1
    • 2015-08-25
    • US13404737
    • 2012-02-24
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • Ari JuelsNikolaos TriandopoulosMarten Erik van Dijk
    • H04L29/06
    • H04L63/0838H04L63/0853
    • Methods and apparatus are provided for authenticating a user using multi-server one-time passcode verification. A user is authenticated by receiving authentication information from the user; and authenticating the user based on the received authentication information using at least two authentication servers, wherein the received authentication information is based on a secret shared between a security token associated with the user and an authentication authority that provides the at least two authentication servers. For example, the authentication information can comprise a passcode comprised of a tokencode from the security token and a password from the user. The user can be authenticated only if, for example, all of the at least two authentication servers authenticate the received authentication information.
    • 提供了使用多服务器一次性密码验证来验证用户的方法和装置。 通过从用户接收认证信息来认证用户; 以及使用至少两个认证服务器基于所接收的认证信息来认证所述用户,其中,所接收的认证信息基于与所述用户相关联的安全令牌和提供所述至少两个认证服务器的认证机构之间共享的秘密。 例如,认证信息可以包括由来自安全令牌的令牌代码和来自用户的密码组成的密码。 只有在例如所有至少两个认证服务器中的所有认证服务器对接收到的认证信息进行认证时,才可以认证用户。
    • 5. 发明授权
    • Methods and apparatus for fraud detection and remediation in knowledge-based authentication
    • 基于知识的认证欺诈检测和修复的方法和设备
    • US09021553B1
    • 2015-04-28
    • US13436125
    • 2012-03-30
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • Thomas S. CornAri JuelsNikolaos Triandopoulos
    • H04L29/06G06F21/31
    • G06F21/31G06F2221/2133
    • Methods and apparatus are provided for fraud detection and remediation in knowledge-based authentication (KBA). A knowledge-based authentication method is performed by a server for restricting access of a user to a restricted resource. The exemplary knowledge-based authentication method comprises challenging the user with one or more questions requiring knowledge by the user; receiving a response from the user to the one or more questions, wherein at least a portion of the response is encoded by the user using an encoding scheme defined between the server and the user to signal a fraudulent access attempt; and granting access to the restricted resource if one or more predefined response criteria are satisfied, wherein the one or more predefined response criteria comprises an assessment of whether the encoded portion of the response satisfies the encoding scheme. A number of exemplary encoding schemes are disclosed.
    • 提供了基于知识的认证(KBA)中的欺诈检测和修复的方法和装置。 基于知识的认证方法由服务器执行,用于限制用户对受限资源的访问。 示例性的基于知识的认证方法包括用用户需要知识的一个或多个问题来挑战用户; 从所述用户接收对所述一个或多个问题的响应,其中所述响应的至少一部分由所述用户使用在所述服务器和所述用户之间定义的编码方案进行编码以用信号通知欺诈性接入尝试; 以及如果满足一个或多个预定义的响应准则则允许对所述受限资源的访问,其中所述一个或多个预定义的响应标准包括所述响应的编码部分是否满足所述编码方案的评估。 公开了许多示例性编码方案。
    • 7. 发明授权
    • Methods and apparatus for secure, stealthy and reliable transmission of alert messages from a security alerting system
    • 用于安全,隐身和可靠地传输来自安全警报系统的警报消息的方法和装置
    • US09160539B1
    • 2015-10-13
    • US13537981
    • 2012-06-29
    • Ari JuelsNikolaos TriandopoulosKevin BowersCatherine Hart
    • Ari JuelsNikolaos TriandopoulosKevin BowersCatherine Hart
    • H04L9/32
    • H04L9/3244G06F21/554G06F2221/2107H04L9/3242H04L9/3247
    • Methods and apparatus are provided for secure transmission of alert messages over a message locking channel. An alert message is transmitted from a Security Alerting System indicating a potential compromise of a protected resource by obtaining the alert message from the Security Alerting System; authenticating the alert message using a secret key known by a server, wherein the secret key evolves in a forward-secure manner; storing the authenticated alert message in a buffer; and transmitting the buffer to the server. The alert message is authenticated by digitally signing the alert message or applying a message authentication code and is possibly encrypted using a secret key known by a server, wherein the secret key evolves in a forward-secure manner. The authenticated alert message can be maintained in the buffer after the transmitting step. The buffer optionally has a fixed-size and alert messages can be stored in a round-robin manner, for example, from a random position. The buffer can be encrypted prior to transmission to the server.
    • 提供了用于通过消息锁定通道安全地传送警报消息的方法和装置。 通过从安全警报系统获取警报消息,从安全警报系统发送指示受保护资源的潜在危害的警报消息; 使用服务器已知的密钥对所述警报消息进行认证,其中所述秘密密钥以前向安全的方式演进; 将经认证的警报消息存储在缓冲器中; 并将缓冲区发送到服务器。 警报消息通过对警报消息进行数字签名或应用消息认证码进行认证,并且可以使用服务器已知的秘密密钥加密,其中秘密密钥以前向安全的方式发展。 在发送步骤之后,可以在缓冲器中维护认证的警报消息。 缓冲器可选地具有固定大小,并且警报消息可以以循环方式存储,例如从随机位置存储。 缓冲区可以在传输到服务器之前进行加密。
    • 10. 发明授权
    • Method and apparatus for generating forward secure pseudorandom numbers
    • 用于产生前向安全伪随机数的方法和装置
    • US09008303B1
    • 2015-04-14
    • US13334709
    • 2011-12-22
    • Ari JuelsNikolaos TriandopoulosKevin Bowers
    • Ari JuelsNikolaos TriandopoulosKevin Bowers
    • H04L9/00H04L9/08G06F7/58
    • H04L9/0869G06F7/582H04L9/0891H04L2209/38
    • Methods and apparatus are provided for generation of forward secure pseudorandom numbers. A forward secure pseudorandom number is generated by obtaining a first state si corresponding to a current leaf node vi in a hierarchical tree, wherein the current leaf vi produces a first pseudorandom number ri−t and wherein the hierarchical tree comprises at least one chain comprised of a plurality of nodes on a given level of the hierarchical tree; updating the first state si to a second state si+t corresponding to a second leaf node vi+t; and computing a second pseudorandom number ri+t−1 corresponding to the second leaf node vi+t. The variable t may be an integer greater than one. Updating the state does not require generation of all pseudorandom numbers produced by leaf nodes between the current leaf node vi and the second leaf node vi+t.
    • 提供了用于产生前向安全伪随机数的方法和装置。 通过获得与分层树中的当前叶节点vi相对应的第一状态si来生成正向安全伪随机数,其中当前叶vi产生第一伪随机数ri-t,并且其中分级树包括至少一个链,其包括 分层树的给定级别上的多个节点; 将第一状态si更新为对应于第二叶节点vi + t的第二状态si + t; 以及计算对应于第二叶节点vi + t的第二伪随机数ri + t-1。 变量t可以是大于1的整数。 更新状态不需要生成当前叶节点vi和第二叶节点vi + t之间的叶节点产生的所有伪随机数。